Aten Vulnerabilidad

Cronología

Escribe

Producto

ATEN KN9116 IP KVM switch4
Aten PE81084
ATEN CN80002
ATEN KH1516i IP KVM switch2

Contramedidas

Official Fix0
Temporary Fix0
Workaround0
Unavailable6
Not Defined6

Explotabilidad

High0
Functional0
Proof-of-Concept0
Unproven6
Not Defined6

Vector de acceso

Not Defined0
Physical0
Local0
Adjacent4
Network8

Autenticación

Not Defined0
High0
Low2
None10

La interacción del usuario

Not Defined0
Required0
None12

C3BM Index

CVSSv3 Base

≤10
≤20
≤30
≤40
≤52
≤62
≤70
≤82
≤92
≤104

CVSSv3 Temp

≤10
≤20
≤30
≤40
≤52
≤62
≤70
≤84
≤94
≤100

VulDB

≤10
≤20
≤30
≤42
≤50
≤60
≤72
≤82
≤92
≤104

NVD

≤10
≤20
≤30
≤40
≤50
≤64
≤70
≤80
≤90
≤100

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Proveedor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Explotar día 0

<1k2
<2k10
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

Explotar hoy

<1k12
<2k0
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

Explotar el volumen del mercado

Affected Products (4): CN8000 (1), KH1516i IP KVM switch (1), KN9116 IP KVM switch (3), PE8108 (6)

1 no se muestran más entradas

Might our Artificial Intelligence support you?

Check our Alexa App!